Kali Linux

Squalr : Squalr Memory Editor – Game Hacking Tool Written In C#

Squalr is performant Memory Editing software that allows users to create and share cheats in their windows desktop games. This includes…

3 years ago

Kconfig : Hardened-Check – A Tool For Checking The Hardening Options In The Linux Kernel Config

Kconfig is a tool For Checking The Hardening Options In The Linux Kernel Config There are plenty of Linux kernel…

3 years ago

RdpCacheStitcher : RdpCacheStitcher Is A Tool That Supports Forensic Analysts

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps. Using raw RDP cache…

3 years ago

FalconEye : Real-time detection software for Windows process injections

FalconEye is a windows endpoint detection software for real-time process injections. It is a kernel-mode driver that aims to catch…

3 years ago

Rustcat : Netcat Alternative

Rustcat is a port listener that can be used for different purposes.It is basically like netcat but with fewer options.…

3 years ago

Joern : Open-source Code Analysis Platform For C/C++/Java Based On Code Property Graphs

Joern is an open-source Code Analysis Platform For C/C++/Java Based On Code Property Graphs. Quick Installation wget https://github.com/ShiftLeftSecurity/joern/releases/latest/download/joern-install.shchmod +x ./joern-install.shsudo…

3 years ago

PPLdump : Dump The Memory Of A PPL With A Userland Exploit

PPLdump implements a userland exploit that was initially discussed by James Forshaw (a.k.a. @tiraniddo) - in this blog post - for dumping the memory of any…

3 years ago

Aggrokatz : An Aggressor Plugin Extension For Cobalt Strike Which Enables Pypykatz To Interface With The Beacons Remotely

aggrokatz is an Aggressor plugin extension for CobaltStrike which enables pypykatz to interface with the beacons remotely.The current version of aggrokatz allows pypykatz to parse LSASS dump files and…

3 years ago

Volatility GUI : GUI For Volatility Forensics Tool

This is a GUI for Volatility forensics tool written in PyQT5. Prerequisites 1- Installed version of Volatility. 2- Install PyQT5.…

3 years ago

Gundog : Guided Hunting In Microsoft 365 Defender

gundog - PowerShell based guided hunting in Microsoft 365 Defender Gundog provides you with guided hunting in Microsoft 365 Defender.…

3 years ago